Re: [Dovecot] antispam plugin claims antispam signature not found

2008-11-27 Thread Thorsten Vollmer
On Thu, 2008-11-27 at 20:01 +0100, Jakob Curdes wrote:
 Eugene wrote (somte time ago, I am just now recollecting my threads):
  Jakob Curdes wrote
  Some weeks ago I asked a question on the antispam plugin; obviously
  nobody could help me. I just worked on it again but made no progress.
  Is actually anybody out there running the antispam plugin with dspam?? I
  am willing to write a Wiki page for configuring this as soon as I get it
  to work.
  .
  - as soon as I move a message into the spam folder it gives an error
  message saying antispam signature not found
 
  Just had this error myself. In my case, the cause was a large spam 
  message (above the configured MaxMessageSize parameter for DSPAM) that 
  was skipped during tests and thus no signature was added. Might this 
  be true in your case?
 Might be for some messages as I just detected that some messages have a 
 signature and others don't.
 BUT I also cannot move messages into spam that carry a signature. When I 
 feed the message corpus on the command line it works, but not via the 
 antispam plugin.
 
  X-DSPAM-Signature: 1,49084a24139132188715614
 
  Another guess: if that comma is not a misprint, something is wrong in 
  your setup.
 Why? Mine all look like that; are the signatures configurable somewhere 
 in dspam?

DSPAM's signature contains a comma if MySQLUIDInSignature is enabled.
That setting does not affect dovecot-antispam though.

Thorsten



signature.asc
Description: This is a digitally signed message part


Re: [Dovecot] expire tool question

2008-11-26 Thread Thorsten Vollmer
On Wed, 2008-11-26 at 20:57 +0100, Jakob Curdes wrote:
 My first finding is that I need to enable db when doing ./configure. Now 
 I see a berkeley database tree in the /var/run/dovecot/ directory.
 However this has the timestamp of the last restart and does not change 
 even when I access one of my expire-configured folders (backu and spam).
 Should the DB not be updated every time I access one of these folders?

The database contains the time for each mailbox when the oldest message
needs to be expunged. That timestamp will be set when
  a) the oldest message is expunged,
  b) a new message is saved and the database does not yet contain any
 record for the corresponding mailbox.

Regards,
Thorsten



signature.asc
Description: This is a digitally signed message part


Re: [Dovecot] expire-tool fails if mail_location contains %h

2008-11-21 Thread Thorsten Vollmer
On Fri, 2008-11-21 at 22:26 +0200, Timo Sirainen wrote:
 On Tue, 2008-11-04 at 17:36 +0100, Thorsten Vollmer wrote:
  not long ago you fixed a bug regarding the expansion of ~/ in
  mail_location that prevented expire-tool from working correctly. A
  similar problem exists if mail_location contains %h: expire-tool will
  use the wrong path to access the mailbox. After replacing %h with ~,
  expire-tool works as expected.
  
  Why are there two variables for the home directory? Maybe the use of %h
  could be discouraged, sparing you some problems.
 
 In earlier versions ~/ expansion didn't work everywhere so %h is used in
 examples because of that. But nowadays ~/ expansion does work
 everywhere, so %h is a bit pointless in most places. Also the %h (just
 like all %variable) expansion happens early in the configuration
 parsing, so expire-tool can't really be fixed to handle %h.
 
 Well, I added a note now to http://wiki.dovecot.org/Variables and
 removed %h from http://wiki.dovecot.org/MailLocation. I don't really
 have better ideas how to discourage it.

I think this is sufficient.

Thanks for the explanation.

Thorsten



signature.asc
Description: This is a digitally signed message part


Re: [Dovecot] Install Configuring and run.

2008-11-14 Thread Thorsten Vollmer
On Fri, 2008-11-14 at 11:40 +0100, Marko Weber wrote:
 Hello Thorsten , Hello All in List,
 
 i got to write again,
 ok : dspam workinng , dovecot-antispam working
 
 moving mails to or out of spam seems to work and is listed in the logs;
 BUT the logs shows this on moving a mail to or from spam =
 
 
 Nov 14 11:31:57 kraftwerk1 imap: antispam: /usr/bin/dspam --source=error 
 --class=innocent 
 --signature==?iso-8859-1?Q?1,491d521770551288576733=0D?= ...
 Nov 14 11:31:57 kraftwerk1 dspam[7203]: _ds_get_signature(): 
 _mysql_drv_getpwuid(0) failed: aborting
 Nov 14 11:31:57 kraftwerk1 dspam[7203]: Signature retrieval for 
 '=?iso-8859-1?Q?1,491d521770551288576733=0D?=' failed
 Nov 14 11:31:57 kraftwerk1 dspam[7203]: Unable to find a valid 
 signature. Aborting.
 Nov 14 11:31:57 kraftwerk1 dspam[7203]: process_message returned error 
 -5.  dropping message.
 
 incoming mails are scanned by user clamav and mails are moved now by 
 user clamav after the the Tip of  Thorsten adding this to dovecot.conf =
 
 antispam_dspam_args = --user;clamav

I just realized that you enabled MySQLUIDInSignature. Thus specifying
the user is not strictly necessary.

You may also try to disable MySQLUIDInSignature.

 the following point in the logs  mysql_drv_getpwuid(0)  , looks for me 
 like dspam tries with User-ID 0 to work,
 but User clamav is in the mysql-db with User ID 1
 
 do i have to set any special entires in dovecot.conf or dspam.conf ?
 
 marko



signature.asc
Description: This is a digitally signed message part


Re: [Dovecot] Install Configuring and run.

2008-11-14 Thread Thorsten Vollmer
On Fri, 2008-11-14 at 14:09 +0100, Marko Weber wrote:
 now it looks different to old log before,
 
 I disabled  MySQLUIDInSignature like you said ,
 now when i move a  mail to SPAM folder  dspam.debug tells this =
 
 2376: [11/14/2008 14:02:51] DSPAM Instance Startup
 2376: [11/14/2008 14:02:51] input args: /usr/bin/dspam --source=error 
 --class=spam --signature==?iso-8859-1?Q?491d76cb23581804284693=0D?= 
 --user clamav
 2376: [11/14/2008 14:02:51] pass-thru args:
 2376: [11/14/2008 14:02:51] processing user clamav
 2376: [11/14/2008 14:02:51] uid = 207, euid = 207, gid = 207, egid = 1000
 2376: [11/14/2008 14:02:51] loading preferences for user clamav
 2376: [11/14/2008 14:02:51] Loading preferences for uid 1
 2376: [11/14/2008 14:02:51] Loading preferences for uid 0
 2376: [11/14/2008 14:02:51] Loading preferences for uid 0
 2376: [11/14/2008 14:02:51] default preferences empty. reverting to 
 dspam.conf preferences.
 2376: [11/14/2008 14:02:51] Loading preferences from dspam.conf
 2376: [11/14/2008 14:02:51] using 
 /var/spool/dspam/opt-in/local/clamav.dspam as path
 2376: [11/14/2008 14:02:51] using 
 /var/spool/dspam/opt-out/local/clamav.nodspam as path
 2376: [11/14/2008 14:02:51] sedation level set to: 0
 2376: [11/14/2008 14:02:51] mysql_fetch_row() failed in _ds_get_signature
 2376: [11/14/2008 14:02:51] DSPAM Instance Shutdown.  Exit Code: 0
  
 failed on fetch_row
 
 the /var/log/messages tells this =
 
 Nov 14 14:02:51 kraftwerk1 imap: antispam: /usr/bin/dspam --source=error 
 --class=spam --signature==?iso-8859-1?Q?491d76cb23581804284693=0D?= ...
 Nov 14 14:02:51 kraftwerk1 dspam[2376]: Signature retrieval for 
 '=?iso-8859-1?Q?491d76cb23581804284693=0D?=' failed
 Nov 14 14:02:51 kraftwerk1 dspam[2376]: Unable to find a valid 
 signature. Aborting.
 Nov 14 14:02:51 kraftwerk1 dspam[2376]: process_message returned error 
 -5.  dropping message.
 
 when i search with phpmyadmin in the database the signatur 
 491d76cb23581804284693 is there.
 
 i really dont get it what can be wrong.

This is obviously no problem with dovecot-antispam. I am sure that you
will get more help on DSPAM's mailing list.

Regards,
Thorsten



signature.asc
Description: This is a digitally signed message part


Re: [Dovecot] Install Configuring and run.

2008-11-13 Thread Thorsten Vollmer
On Thu, 2008-11-13 at 23:44 +0100, Marko Weber wrote:
 Hello Thorsten,
 i got dovecot-antispam working now.
 also moving mails now fully work.
 but retraining dont seems to work fully.
 
 emails that are delivered to mailbox are scanned with user  clamav
 
 28799: [11/13/2008 23:26:25] DSPAM Instance Startup
 28799: [11/13/2008 23:26:25] input args: /usr/bin/dspam --stdout 
 --deliver=spam,innocent --mode=tum --tokenizer=chained,noise 
 --enable-signature-headers --user clamav
 28799: [11/13/2008 23:26:25] pass-thru args: --tokenizer=chained,noise 
 --enable-signature-headers
 28799: [11/13/2008 23:26:25] processing user clamav
 28799: [11/13/2008 23:26:25] uid = 105, euid = 105, gid = 449, egid = 1000
 28799: [11/13/2008 23:26:25] loading preferences for user clamav
 28799: [11/13/2008 23:26:25] Loading preferences for uid 1
 
 
 i dont have a maildrop filter ready yet that move spam tagged mails into 
 SPAM folder.
 all is delivered to incoming.
 when i now move the mail to SPAM; this is done by user postfix
 
 
 
 28917: [11/13/2008 23:40:17] DSPAM Instance Startup
 28917: [11/13/2008 23:40:17] input args: /usr/bin/dspam --source=error 
 --class=spam --signature==?iso-8859-1?Q?1,491930ac25229173225906=0D?=
 28917: [11/13/2008 23:40:17] pass-thru args:
 28917: [11/13/2008 23:40:17] processing user postfix
 28917: [11/13/2008 23:40:17] uid = 207, euid = 207, gid = 207, egid = 1000
 28917: [11/13/2008 23:40:17] loading preferences for user postfix
 28917: [11/13/2008 23:40:17] Loading preferences for uid 6
 28917: [11/13/2008 23:40:17] Loading preferences for uid 0
 28917: [11/13/2008 23:40:17] Loading preferences for uid 0
 28917: [11/13/2008 23:40:17] default preferences empty. reverting to 
 dspam.conf preferences.
 28917: [11/13/2008 23:40:17] Loading preferences from dspam.conf
 28917: [11/13/2008 23:40:17] using 
 /var/spool/dspam/opt-in/local/postfix.dspam as path
 28917: [11/13/2008 23:40:17] using 
 /var/spool/dspam/opt-out/local/postfix.nodspam as path
 28917: [11/13/2008 23:40:17] sedation level set to: 0
 28917: [11/13/2008 23:40:17] DSPAM Instance Shutdown.  Exit Code: 0
 
 
 Now when i move the mail again into incoming (also done by user 
 postfix), the mail dont get tagged with innocent , it is still tagged 
 spam.
 
 How do i get it work all under clamav

If you really have a single user for DSPAM, add antispam_dspam_args =
--user;clamav to dovecot.conf.

Also, the user running dovecot's mail process needs to be trusted by
DSPAM.

 and why are the removed mails from spam to incoming not tagged with
 inncoent ?

dovecot-antispam does not change any headers of the messages you move.

 (do you need any logs?)
 
 thank you
 
 marko



signature.asc
Description: This is a digitally signed message part


Re: [Dovecot] Install Configuring and run.

2008-11-11 Thread Thorsten Vollmer
On Tue, 2008-11-11 at 23:10 +0100, Marko Weber wrote:
 Hello Thorsten ,
 sorry then again 
 details:  i got dspam working, it now scans incoming mails and tag them 
 in the headers.
 
 X-DSPAM-Result: = Spam
 X-DSPAM-Confidence: = 0.9984
 X-DSPAM-Probability: = 1.
 X-DSPAM-Signature: = 1,491930ac25229173225906
 X-DSPAM-Factors: 15,
 
 so far okay.
 
 i emerged dovecot-antispam.

Before I look any further: dovecot-antispam in Portage is broken with
USE=debug. Did you set this flag?

 and thought its easy going , just paste the 
 code snippet of man dovecot-antispam to the
 imap section in the dovecot.conf . but thats not all i think.
 
 i thought now, when moving a mail from incoming to SPAM something 
 happens, but  despam.dbug and /var/log/messages dont show anything happen.
 
 i did this in the dovecot.conf =
 
  mail_plugins = antispam
   mail_plugin_dir = /usr/lib/dovecot/imap
 
   plugin {
 
 antispam_trash = trash;Trash;Deleted Items;Deleted Messages
 antispam_spam = SPAM;Spam
 antispam_dspam_binary = /usr/bin/dspam
 antispam_dspam_args = --user;%u
 
 }
 
 but as told above , moving mails into folder SPAM or from SPAM to 
 incoming dont causes any action the log.files
 
 
 when i retstart dovecot i got following output on screen =
 
 /etc/init.d/dovecot restart
 Warning: Growing pool 'settings' with: 8192
  * Stopping dovecot ...
 [ ok ]
 Warning: Growing pool 'settings' with: 8192
  * Starting dovecot ...
 Warning: Growing pool 'settings' with: 8192
 ILoading modules from directory: /usr/lib/dovecot/imap
 WGrowing pool 'module loader' with: 2048
 IModule loaded: /usr/lib/dovecot/imap/lib90_antispam_plugin.so
 IEffective uid=65534, gid=65534, home=
 WGrowing pool 'antispam-pool' with: 2048
 [ ok ]
 
 dovecot is running after restart and fully working, accepting mails , 
 sending mails all oke.
 
 dunno if i told before to you, i use postfix-dovecot-mysql setup, 
 virtual users  domains
 
 if you need any other config file or info lemme know.
 i really want this nice tool to get working.
 
 thank you
 
 marko



signature.asc
Description: This is a digitally signed message part


Re: [Dovecot] alternate passwd/shadow

2008-11-11 Thread Thorsten Vollmer
On Tue, 2008-11-11 at 13:33 -0800, Jorg B. wrote:
 I'm using an alternate password/shadow combo to authenticate IMAP users
 and I can't seen to get it working...
 
 I'm using:
 
 passdb shadow {
  args = /etc/dovecot/shadow
 }
 
 Can somebody please give me some hints on how to get this to work

'passdb shadow' supports system users only. Use 'passdb passwd-file'
instead.

Regards,
Thorsten



signature.asc
Description: This is a digitally signed message part


Re: [Dovecot] Dovecot and Bogofilter

2008-11-09 Thread Thorsten Vollmer
On Sun, 2008-11-09 at 22:39 +0100, Matthias-Christian Ott wrote:
 An other problem is that each mail needs to be initially classified and
 due to the fact that sieve is not able to execute external programmes,
 deliver has to do this task. I'm currently thinking of possibilities to
 implement this, so far I came up with the following:
 
   1. Write a generic pipe plugin which can execute an arbitrary number of
  programmes. The problem with this is that I'm not sure how to
  integrate this is in Dovecot's configuration file. I thought of
  something like this: pipe = prg1 | prg2

You do not need a plugin if you do the classification before the
delivery: MTA | classification | LDA

Would that be an option?

Regards,
Thorsten



signature.asc
Description: This is a digitally signed message part


Re: [Dovecot] Install Configuring and run.

2008-11-07 Thread Thorsten Vollmer
On Fri, 2008-11-07 at 13:31 +0100, Marko Weber wrote:
 Thorsten Vollmer schrieb:
  On Thu, 2008-11-06 at 17:03 +0100, Marko Weber wrote: 
  Ok i summarized some things,
  maybe any1 can give a comment to it =
 
  when i restart dovecot i get this =
 
   /etc/init.d/dovecot restart
  Warning: Growing pool 'settings' with: 8192
   * Stopping dovecot 
  ...
   
  [ ok ]
  Warning: Growing pool 'settings' with: 8192
   * Starting dovecot ...
  Warning: Growing pool 'settings' with: 8192
  ILoading modules from directory: /usr/lib64/dovecot/imap
  WGrowing pool 'module loader' with: 2048
  IModule loaded: /usr/lib64/dovecot/imap/lib90_antispam_plugin.so
  IEffective uid=65534, gid=65534, home=
  WGrowing pool 'antispam-pool' with: 
  2048   

  [ ok ]
 
 
  email-headers of  SPAM tagged mails (spamassassin + pyzor + razor detect 
  them as spam cause they are spam)
  dspam tags the mails like this =
 
  X-DSPAM RESULT  Innocent
  X-DSPAM Confidence 0.8505
  X-DSPAM Probability 0.
 
 
  so, Spamassassin detect them as spam and dspam not ? (to an old mail in 
  list question , yes i trained ca 10.000 spam mails against some not spam).
 
  because this mail would grown in endless long text i pasted the configs 
  on web =
 
  POSTFIX main.cf = http://rafb.net/p/PQy5FN10.html
  POSTFIX master.cf = http://rafb.net/p/2l02A087.html
  DOVECOT dovecot.conf = http://rafb.net/p/PjvV1h44.html
  DSPAM dspam.conf = http://rafb.net/p/7O8lEf46.html
  
 
  I looked only briefly at the files: You need to set
  signatureLocation=headers, but this is unrelated to your current
  problem.
 

  I use Postfix with virtual users  domains
 
  dspam.debug shows this entries when i send a mail to the server = 
  http://rafb.net/p/sbEqK070.html
  
 
  Sending an actual spam message would have been more useful.

 i forwarded an spam mail to the server with dspam.
 
 http://rafb.net/p/O7jBCp59.html

Do the results improve if you disable the naive statistical algorithm?

You may also try Markovian weighting, but you need to disable
ProcessorBias in that case.

Not all combinations of Tokenizer, PValue, Algorithm and ProcessorBias
result in working setups. Try other ones. But remember that you need to
rebuild the corpus if you change the tokenizer.

  sorry, guys. but how do i get dspam working 100% , and how do i get this 
  retraining working ?
  where i can move mails out spam into incoming and other way spam from 
  incoming to spamfolder to retrain dspam.
 
  yes, maybe alot stuff, but any feel free to help or to explain ?
 
  thanks ahead from hamburg
 
  marko


signature.asc
Description: This is a digitally signed message part


Re: [Dovecot] (v1.1.6) Fatal: userdb didn't return a home directory, but mail location used it (%h)

2008-11-06 Thread Thorsten Vollmer
On Thu, 2008-11-06 at 17:24 +0800, Zhang Huangbin wrote:
 Hi, all.
 
 I upgrade to 1.1.6, but the same config didn't work now.
 
 Error message while start dovecot:
 
 
 Starting Dovecot Imap: Fatal: userdb didn't return a home directory, but 
 mail location used it (%h): /%Lh/%Ld/%Ln/:INDEX=/%Lh/%Ld/%Ln/
 Error: imap dump-capability process returned 89
 Fatal: Invalid configuration in /etc/dovecot.conf
 

This error has been corrected:
http://hg.dovecot.org/dovecot-1.1/rev/2fbd36039526
http://hg.dovecot.org/dovecot-1.1/rev/cbde69815b8a

On Fri, 2008-10-31 at 18:07 +0200, Timo Sirainen wrote:
 One workaround is to use ~ instead of %h. It'll log errors, but it still
 works.

 Here is my dovecot.conf file and dovecot-ldap.conf:
 
 # dovecot -n
 # 1.1.6: /etc/dovecot.conf
 # OS: Linux 2.6.18-92.el5 x86_64 Red Hat Enterprise Linux Server release 
 5.2 (Tikanga)
 log_path: /var/log/dovecot.log
 protocols: pop3 pop3s imap imaps
 listen: *
 ssl_cert_file: /etc/pki/iRedMail/SSL_Cert.pem
 ssl_key_file: /etc/pki/iRedMail/SSL_Key.pem
 login_dir: /var/run/dovecot/login
 login_executable(default): /usr/libexec/dovecot/imap-login
 login_executable(imap): /usr/libexec/dovecot/imap-login
 login_executable(pop3): /usr/libexec/dovecot/pop3-login
 mail_uid: 2000
 mail_gid: 2000
 mail_location: maildir:/%Lh/%Ld/%Ln/:INDEX=/%Lh/%Ld/%Ln/
 mail_debug: yes
 mail_executable(default): /usr/libexec/dovecot/imap
 mail_executable(imap): /usr/libexec/dovecot/imap
 mail_executable(pop3): /usr/libexec/dovecot/pop3
 mail_plugins(default): quota imap_quota zlib
 mail_plugins(imap): quota imap_quota zlib
 mail_plugins(pop3): quota zlib
 mail_plugin_dir(default): /usr/lib64/dovecot/imap
 mail_plugin_dir(imap): /usr/lib64/dovecot/imap
 mail_plugin_dir(pop3): /usr/lib64/dovecot/pop3
 pop3_client_workarounds(default):
 pop3_client_workarounds(imap):
 pop3_client_workarounds(pop3): outlook-no-nuls oe-ns-eoh
 auth default:
   mechanisms: plain login
   default_realm: a.cn
   user: vmail
   passdb:
 driver: ldap
 args: /etc/dovecot-ldap.conf
   userdb:
 driver: ldap
 args: /etc/dovecot-ldap.conf
   socket:
 type: listen
 client:
   path: /var/spool/postfix/dovecot-auth
   mode: 438
   user: postfix
   group: postfix
 master:
   path: /var/run/dovecot/auth-master
   mode: 438
   user: vmail
   group: vmail
 plugin:
   quota: maildir
   quota_rule: *:storage=10M
   expire: Trash 7 Trash/* 7 Junk 30
   expire_dict: proxy::expire
   auth_socket_path: /var/run/dovecot/auth-master
   sieve: /var/www/sieve/%Ld/%Ln/.dovecot.sieve
 dict:
   expire: db:/var/lib/dovecot/expire/expire.db
 
 
 dovecot-ldap.conf
 
 hosts   = 127.0.0.1:389
 ldap_version= 3
 auth_bind   = yes
 dn  = cn=vmail,dc=iredmail,dc=org
 dnpass  = [EMAIL PROTECTED]29049*31446)15524
 base= domainName=%d,o=domains,dc=iredmail,dc=org
 scope   = subtree
 deref   = never
 user_filter = ((mail=%u)(objectClass=mailUser)(accountStatus=active))
 pass_filter = (mail=%u)
 pass_attrs  = userPassword=password
 default_pass_scheme = CRYPT
 user_attrs  = 
 homeDirectory=home,=sieve_dir=/var/www/sieve/%Ld/%Ln/,mailMessageStore=maildir:mail,mailQuota=quota_rule=*:bytes=%$
 



signature.asc
Description: This is a digitally signed message part


Re: [Dovecot] Install Configuring and run.

2008-11-06 Thread Thorsten Vollmer
On Wed, 2008-11-05 at 22:31 +0100, Marko Weber wrote:
 yes it seems to work. But it tags all mails as innocent. everyone.
 even mails that are marked by sapmassassin , dspam marks them as 
 innocent.

You should really solve your problem with DSPAM before using
dovecot-antispam.

DSPAM's mailing list is the more appropriate place for these issues, but
I will give some hints:

 1. Do the initial testing according to DSPAM's README.
 2. Perform extensive training using dspam_train. Subsequently, the
hit rate should be very high.
 3. Correct further misclassifications with dspam --source=error
--class=innocent|spam --signature=... [--user ...], and verify
the result using dspam_stats.

Unless you successfully complete these steps, the problem is not with
dovecot-antispam.

Regards,
Thorsten



signature.asc
Description: This is a digitally signed message part


Re: [Dovecot] Install Configuring and run.

2008-11-06 Thread Thorsten Vollmer
On Thu, 2008-11-06 at 17:03 +0100, Marko Weber wrote:
 Ok i summarized some things,
 maybe any1 can give a comment to it =
 
 when i restart dovecot i get this =
 
  /etc/init.d/dovecot restart
 Warning: Growing pool 'settings' with: 8192
  * Stopping dovecot 
 ...   
   
 [ ok ]
 Warning: Growing pool 'settings' with: 8192
  * Starting dovecot ...
 Warning: Growing pool 'settings' with: 8192
 ILoading modules from directory: /usr/lib64/dovecot/imap
 WGrowing pool 'module loader' with: 2048
 IModule loaded: /usr/lib64/dovecot/imap/lib90_antispam_plugin.so
 IEffective uid=65534, gid=65534, home=
 WGrowing pool 'antispam-pool' with: 
 2048  

 [ ok ]
 
 
 email-headers of  SPAM tagged mails (spamassassin + pyzor + razor detect 
 them as spam cause they are spam)
 dspam tags the mails like this =
 
 X-DSPAM RESULT  Innocent
 X-DSPAM Confidence 0.8505
 X-DSPAM Probability 0.
 
 
 so, Spamassassin detect them as spam and dspam not ? (to an old mail in 
 list question , yes i trained ca 10.000 spam mails against some not spam).

Did you verify that the training was successful? dspam_dump, dspam_stats

 because this mail would grown in endless long text i pasted the configs 
 on web =
 
 POSTFIX main.cf = http://rafb.net/p/PQy5FN10.html
 POSTFIX master.cf = http://rafb.net/p/2l02A087.html
 DOVECOT dovecot.conf = http://rafb.net/p/PjvV1h44.html
 DSPAM dspam.conf = http://rafb.net/p/7O8lEf46.html
 
 I use Postfix with virtual users  domains
 
 dspam.debug shows this entries when i send a mail to the server = 
 http://rafb.net/p/sbEqK070.html
 
 
 sorry, guys. but how do i get dspam working 100% , and how do i get this 
 retraining working ?
 where i can move mails out spam into incoming and other way spam from 
 incoming to spamfolder to retrain dspam.
 
 yes, maybe alot stuff, but any feel free to help or to explain ?
 
 thanks ahead from hamburg
 
 marko



signature.asc
Description: This is a digitally signed message part


Re: [Dovecot] Install Configuring and run.

2008-11-06 Thread Thorsten Vollmer
On Thu, 2008-11-06 at 17:03 +0100, Marko Weber wrote: 
 Ok i summarized some things,
 maybe any1 can give a comment to it =
 
 when i restart dovecot i get this =
 
  /etc/init.d/dovecot restart
 Warning: Growing pool 'settings' with: 8192
  * Stopping dovecot 
 ...   
   
 [ ok ]
 Warning: Growing pool 'settings' with: 8192
  * Starting dovecot ...
 Warning: Growing pool 'settings' with: 8192
 ILoading modules from directory: /usr/lib64/dovecot/imap
 WGrowing pool 'module loader' with: 2048
 IModule loaded: /usr/lib64/dovecot/imap/lib90_antispam_plugin.so
 IEffective uid=65534, gid=65534, home=
 WGrowing pool 'antispam-pool' with: 
 2048  

 [ ok ]
 
 
 email-headers of  SPAM tagged mails (spamassassin + pyzor + razor detect 
 them as spam cause they are spam)
 dspam tags the mails like this =
 
 X-DSPAM RESULT  Innocent
 X-DSPAM Confidence 0.8505
 X-DSPAM Probability 0.
 
 
 so, Spamassassin detect them as spam and dspam not ? (to an old mail in 
 list question , yes i trained ca 10.000 spam mails against some not spam).
 
 because this mail would grown in endless long text i pasted the configs 
 on web =
 
 POSTFIX main.cf = http://rafb.net/p/PQy5FN10.html
 POSTFIX master.cf = http://rafb.net/p/2l02A087.html
 DOVECOT dovecot.conf = http://rafb.net/p/PjvV1h44.html
 DSPAM dspam.conf = http://rafb.net/p/7O8lEf46.html

I looked only briefly at the files: You need to set
signatureLocation=headers, but this is unrelated to your current
problem.

 I use Postfix with virtual users  domains
 
 dspam.debug shows this entries when i send a mail to the server = 
 http://rafb.net/p/sbEqK070.html

Sending an actual spam message would have been more useful.

 sorry, guys. but how do i get dspam working 100% , and how do i get this 
 retraining working ?
 where i can move mails out spam into incoming and other way spam from 
 incoming to spamfolder to retrain dspam.
 
 yes, maybe alot stuff, but any feel free to help or to explain ?
 
 thanks ahead from hamburg
 
 marko



signature.asc
Description: This is a digitally signed message part


Re: [Dovecot] Install Configuring and run.

2008-11-06 Thread Thorsten Vollmer
On Thu, 2008-11-06 at 17:57 +0100, Marko Weber wrote: 
 clamav
 TP:  1369 TN:  9765 FP: 3 FN:25 SC:10 NC: 1
 dspam
 TP: 11092 TN:  2824 FP: 2 FN:28 SC: 9 NC: 1
 root
 TP: 11069 TN:  2810 FP: 3 FN:40 SC:11 NC: 1
 
 i get this on dspam_stats Thorsten

I asked for dspam_dump as well. Are there tokens with spam hits?

But as I said before, your problem is with DSPAM, and you should ask for
help on DSPAM's mailing list.

Regards,
Thorsten



signature.asc
Description: This is a digitally signed message part


Re: [Dovecot] Another dovecot-antispam plugin can't call dspam

2008-11-05 Thread Thorsten Vollmer
On Wed, 2008-11-05 at 10:03 -0500, Rob Klingsten wrote:
 Hi folks -
 
 I am configuring a new system and the antispam plugin is the last piece 
 I need, everything else is working. Thanks to Johannes for this plugin, 
 it's exactly what I want and an elegant solution for filter training. 
 But I've been trying everything I can think of for the last 3 days to 
 get this to work, no success.
 
 I've got: Postfix 2.5.3, dspam 3.8.0, Dovecot 1.1.6, Maildrop 2.0.4 and 
 dovecot-antispam 1.0 tarball.  I've built dspam from source with 
 --disable-trusted-user-security to try and isolate the source of the 
 plugin problem, which is the message at the IMAP client Failed to call 
 dspam.
 
 Here's what I've got configured for the plugin:
 
 antispam_signature = X-DSPAM-Signature
 antispam_trash = trash;Trash;Deleted Items;Deleted Messages
 antispam_spam = SPAM;Spam
 antispam_dspam_binary = /usr/local/bin/dspam
 antispam_dspam_args = --user %u

Does adding a semicolon help?

antispam_dspam_args = --user;%u

 And here's what happens:
 
 Nov  5 09:31:29 venus imap: antispam: plugin initialising (1.0-notgit)
 Nov  5 09:31:29 venus imap: antispam: trash is trash folder
 Nov  5 09:31:29 venus imap: antispam: Trash is trash folder
 Nov  5 09:31:29 venus imap: antispam: Deleted Items is trash folder
 Nov  5 09:31:29 venus imap: antispam: Deleted Messages is trash folder
 Nov  5 09:31:29 venus imap: antispam: SPAM is spam folder
 Nov  5 09:31:29 venus imap: antispam: Spam is spam folder
 Nov  5 09:31:29 venus imap: antispam: no unsure folders
 Nov  5 09:31:29 venus imap: antispam: dspam binary set to 
 /usr/local/bin/dspam
 Nov  5 09:31:29 venus imap: antispam: dspam extra arg --user dump-capability
 Nov  5 09:31:29 venus imap: antispam: signature header line is 
 X-DSPAM-Signature
 Nov  5 09:31:29 venus dovecot: Dovecot v1.1.6 starting up
 Nov  5 09:31:29 venus dovecot: auth-worker(default): mysql: Connected to 
 127.0.0.1 (postfix)
 Nov  5 09:31:30 venus dovecot: auth(default): new auth connection: pid=686
 Nov  5 09:31:30 venus dovecot: auth(default): new auth connection: pid=687
 Nov  5 09:31:30 venus dovecot: auth(default): new auth connection: pid=688
 Nov  5 09:32:45 venus dovecot: auth(default): client in: AUTH   1 
 PLAIN   service=imaplip=   rip= lport=143 rport=55904
 Nov  5 09:32:45 venus dovecot: auth(default): client out: CONT  1
 Nov  5 09:32:45 venus dovecot: auth(default): client in: CONThidden
 Nov  5 09:32:45 venus dovecot: auth-worker(default): 
 sql([EMAIL PROTECTED],): query: SELECT password, email AS user FROM users 
 WHERE email = '[EMAIL PROTECTED]';
 Nov  5 09:32:45 venus dovecot: auth(default): client out: OK1 
 [EMAIL PROTECTED]
 Nov  5 09:32:45 venus dovecot: auth(default): master in: REQUEST 
 1   688 1
 Nov  5 09:32:45 venus dovecot: auth(default): master out: USER  1 
 [EMAIL PROTECTED]  uid=5000gid=5000 
 home=/var/mail/.org/rob
 Nov  5 09:32:45 venus dovecot: imap-login: Login: user=[EMAIL PROTECTED], 
 method=PLAIN, rip=, lip=
 Nov  5 09:32:45 venus dovecot: auth(default): new auth connection: pid=688
 Nov  5 09:32:45 venus dovecot: IMAP([EMAIL PROTECTED]): Loading modules from 
 directory: /usr/lib/dovecot/imap
 Nov  5 09:32:45 venus dovecot: IMAP([EMAIL PROTECTED]): Module loaded: 
 /usr/lib/dovecot/imap/lib90_antispam_plugin.so
 Nov  5 09:32:45 venus dovecot: IMAP([EMAIL PROTECTED]): Effective uid=5000, 
 gid=5000, home=/var/mail/.org/rob
 Nov  5 09:32:45 venus imap: antispam: plugin initialising (1.0-notgit)
 Nov  5 09:32:45 venus imap: antispam: trash is trash folder
 Nov  5 09:32:45 venus imap: antispam: Trash is trash folder
 Nov  5 09:32:45 venus imap: antispam: Deleted Items is trash folder
 Nov  5 09:32:45 venus imap: antispam: Deleted Messages is trash folder
 Nov  5 09:32:45 venus imap: antispam: SPAM is spam folder
 Nov  5 09:32:45 venus imap: antispam: Spam is spam folder
 Nov  5 09:32:45 venus imap: antispam: no unsure folders
 Nov  5 09:32:45 venus imap: antispam: dspam binary set to 
 /usr/local/bin/dspam
 Nov  5 09:32:45 venus imap: antispam: dspam extra arg --user [EMAIL PROTECTED]
 Nov  5 09:32:45 venus dovecot: IMAP([EMAIL PROTECTED]): maildir: 
 data=/var/mail/.org/rob
 Nov  5 09:32:45 venus dovecot: IMAP([EMAIL PROTECTED]): maildir++: 
 root=/var/mail/.org/rob, index=, control=, inbox=/var/mail/.org/rob
 Nov  5 09:32:45 venus imap: antispam: signature header line is 
 X-DSPAM-Signature
 Nov  5 09:32:45 venus imap: antispam: mailbox_is_unsure(Spam): 0
 Nov  5 09:32:45 venus imap: antispam: mailbox_is_trash(INBOX): 0
 Nov  5 09:32:45 venus imap: antispam: mailbox_is_trash(Spam): 0
 Nov  5 09:32:45 venus imap: antispam: mail copy: from trash: 0, to trash: 0
 Nov  5 09:32:45 venus imap: antispam: mailbox_is_spam(INBOX): 0
 Nov  5 09:32:45 venus imap: antispam: mailbox_is_spam(Spam): 1
 Nov  5 09:32:45 venus imap: antispam: mailbox_is_unsure(INBOX): 0
 Nov  5 09:32:45 venus imap: antispam: mail 

Re: [Dovecot] Install Configuring and run.

2008-11-05 Thread Thorsten Vollmer
On Mon, 2008-11-03 at 15:39 +0100, Marko Weber wrote:
 Hello,.
 i installed dovecot with virtual user and domains.
 but i dont get thru dovecot-antispam config.
 
 is there any HOWTO, for gentoo , how to setup and configure 
 dovecot-antispam ?
 with examples for the config files ?

I assume that you have read antispam(7). What other information
do you need?

 maybe i have dspam self totally wrong configured.

Did you verify that DSPAM works independently, i.e. without
dovecot-antispam?

Regards,
Thorsten



signature.asc
Description: This is a digitally signed message part


Re: [Dovecot] Install Configuring and run.

2008-11-05 Thread Thorsten Vollmer
On Wed, 2008-11-05 at 18:39 +0100, Thorsten Vollmer wrote:
 On Mon, 2008-11-03 at 15:39 +0100, Marko Weber wrote:
  Hello,.
  i installed dovecot with virtual user and domains.
  but i dont get thru dovecot-antispam config.
  
  is there any HOWTO, for gentoo , how to setup and configure 
  dovecot-antispam ?
  with examples for the config files ?
 
 I assume that you have read antispam(7).

dovecot-antispam(7) on Gentoo

 What other information do you need?
 
  maybe i have dspam self totally wrong configured.
 
 Did you verify that DSPAM works independently, i.e. without
 dovecot-antispam?
 
 Regards,
 Thorsten



signature.asc
Description: This is a digitally signed message part


[Dovecot] expire-tool fails if mail_location contains %h

2008-11-04 Thread Thorsten Vollmer
Hi Timo,

not long ago you fixed a bug regarding the expansion of ~/ in
mail_location that prevented expire-tool from working correctly. A
similar problem exists if mail_location contains %h: expire-tool will
use the wrong path to access the mailbox. After replacing %h with ~,
expire-tool works as expected.

Why are there two variables for the home directory? Maybe the use of %h
could be discouraged, sparing you some problems.

Regards,
Thorsten



signature.asc
Description: This is a digitally signed message part


Re: [Dovecot] dovecot-1.1.6 fatal error: userdb didn't return a home directory

2008-11-04 Thread Thorsten Vollmer
On Tue, 2008-11-04 at 14:18 +0200, JM wrote:
 dovecot version 1.1.6
 
 dovecot -n
 # 1.1.6: /etc/dovecot/dovecot.conf
 # OS: Linux 2.6.27-gentoo-r1 i686 Gentoo Base System release 2.0.0 xfs
 base_dir: /var/run/dovecot/
 protocols: imap pop3
 listen(default): *:143
 listen(imap): *:143
 listen(pop3): *:110
 ssl_disable: yes
 disable_plaintext_auth: no
 login_dir: /var/run/dovecot//login
 login_executable(default): /usr/libexec/dovecot/imap-login
 login_executable(imap): /usr/libexec/dovecot/imap-login
 login_executable(pop3): /usr/libexec/dovecot/pop3-login
 login_greeting: Server ready.
 login_process_per_connection: no
 login_processes_count: 6
 mail_privileged_group: vmail
 mail_uid: vmail
 mail_gid: vmail
 mail_location: maildir:/var/spool/postfix/virtual/%h
 mail_debug: yes
 fsync_disable: yes
 maildir_copy_preserve_filename: yes
 mail_executable(default): /usr/libexec/dovecot/imap
 mail_executable(imap): /usr/libexec/dovecot/imap
 mail_executable(pop3): /usr/libexec/dovecot/pop3
 mail_plugins(default): expire fts fts_squat
 mail_plugins(imap): expire fts fts_squat
 mail_plugins(pop3): expire
 mail_plugin_dir(default): /usr/lib/dovecot/imap
 mail_plugin_dir(imap): /usr/lib/dovecot/imap
 mail_plugin_dir(pop3): /usr/lib/dovecot/pop3
 imap_client_workarounds(default): delay-newmail
 imap_client_workarounds(imap): delay-newmail
 imap_client_workarounds(pop3):
 pop3_client_workarounds(default):
 pop3_client_workarounds(imap):
 pop3_client_workarounds(pop3): outlook-no-nuls oe-ns-eoh
 auth default:
   mechanisms: plain login
   cache_size: 1024
   debug: yes
   passdb:
 driver: sql
 args: /etc/dovecot/dovecot-sql.conf
   userdb:
 driver: sql
 args: /etc/dovecot/dovecot-sql.conf
   socket:
 type: listen
 master:
   path: /var/run/dovecot/auth-master
   mode: 384
   user: vmail
 plugin:
   expire: Trash 7 Spam 30
   expire_dict: proxy::expire
   fts: squat
   fts_squat: partial=4 full=10
 dict:
   expire: db:/var/lib/dovecot/expire.db
 
 /etc/dovecot/dovecot-sql.conf
 
 driver = mysql
 connect = host=localhost dbname=postfix user=postfix password=
 default_pass_scheme = PLAIN
 password_query = SELECT username, password FROM mailbox WHERE username
 = '%u' AND active = '1'
 user_query = SELECT maildir AS home, 1030 AS uid, 1030 AS gid FROM
 mailbox WHERE username = '%u'
 
 
 After upgrade from version 1.1.4 to 1.1.6, got following error when
 dovecot starts
 
  * Starting dovecot ...
  Fatal: userdb didn't return a home directory, but mail location used it
  (%h): /var/spool/postfix/virtual/%h
  Error: imap dump-capability process returned 89
  Fatal: Invalid configuration in /etc/dovecot/dovecot.conf

This error has been corrected:
http://hg.dovecot.org/dovecot-1.1/rev/2fbd36039526
http://hg.dovecot.org/dovecot-1.1/rev/cbde69815b8a

On Fri, 2008-10-31 at 18:07 +0200, Timo Sirainen wrote:
 One workaround is to use ~ instead of %h. It'll log errors, but it still
 works.



signature.asc
Description: This is a digitally signed message part


Re: [Dovecot] how to integrate dspam with dovecot-antispam ?

2008-11-04 Thread Thorsten Vollmer
On Tue, 2008-11-04 at 10:35 +0100, Marko Weber wrote:
 Hello,
 i dont get dovecot-antispam working, i think ?
 any1 can help me, how to configure dovecot-antispam that it work 
 together with dspam ?
 i have postfix / dovecot setup as virtual user / domains..

You are rather vague about your setup. Do you want to train using
dspam-exec or mailtrain?

Regards,
Thorsten



signature.asc
Description: This is a digitally signed message part


[Dovecot] imap dump-capability fails Dovecot 1.1.6

2008-10-31 Thread Thorsten Vollmer
Hi Timo,

Dovecot fails to start after upgrading from 1.1.4 to 1.1.6:

Fatal: userdb didn't return a home directory, but mail location used it
(%h): %h/mail:CONTROL=%h/control:INDEX=%h/index
Error: imap dump-capability process returned 89
Fatal: Invalid configuration in /etc/dovecot/dovecot.conf

Adding a fake home directory to args in
master-settings.c:get_imap_capability solved the problem for me, but
there may be a more correct fix.

Regards,
Thorsten

# 1.1.6: /etc/dovecot/dovecot.conf
# OS: Linux 2.6.9-023stab048.4-enterprise i686 Gentoo Base System
version 1.6.14 
protocols: imaps
ssl_ca_file: /etc/dovecot/ca.crt
ssl_cert_file: /etc/dovecot/server.crt
ssl_key_file: /etc/dovecot/server.key
ssl_parameters_regenerate: 48
login_dir: /var/run/dovecot/login
login_executable: /usr/libexec/dovecot/imap-login
login_process_size: 32
login_processes_count: 4
login_max_processes_count: 32
max_mail_processes: 32
mail_location: maildir:%h/mail:CONTROL=%h/control:INDEX=%h/index
mail_process_size: 128
mail_plugins: expire antispam
auth default:
  mechanisms: plain login
  user: nobody
  worker_max_count: 8
  process_size: 128
  passdb:
driver: sql
args: /etc/dovecot/dovecot-sql.conf
  userdb:
driver: static
args: uid=vmail gid=vmail home=/var/userdata/%Lu
  socket:
type: listen
client:
  path: /var/run/dovecot/auth-client
  mode: 384
  user: postfix
  group: postfix
master:
  path: /var/run/dovecot/auth-master
  mode: 384
  user: vmail
  group: vmail
plugin:
  expire: SPAM 30
  expire_dict: proxy:/var/run/dovecot/dict-server:expire
  auth_socket_path: /var/run/dovecot/auth-master
  antispam_dspam_binary: /usr/bin/dspam
  antispam_dspam_args: --user;%Lu
  antispam_signature: X-DSPAM-Signature
  antispam_spam: SPAM
dict:
  expire: mysql:/etc/dovecot/dovecot-dict.conf



signature.asc
Description: This is a digitally signed message part